US11811813B2 - Network security management for a building automation system - Google Patents

Network security management for a building automation system Download PDF

Info

Publication number
US11811813B2
US11811813B2 US16/235,195 US201816235195A US11811813B2 US 11811813 B2 US11811813 B2 US 11811813B2 US 201816235195 A US201816235195 A US 201816235195A US 11811813 B2 US11811813 B2 US 11811813B2
Authority
US
United States
Prior art keywords
controller
building automation
automation system
electronic
network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active, expires
Application number
US16/235,195
Other versions
US20200213344A1 (en
Inventor
Mangayarkarasi Sivagnanam
Thomas A. Fletcher
David C. Holst
Glenn Richard Gasmen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Trane International Inc
Original Assignee
Trane International Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Trane International Inc filed Critical Trane International Inc
Priority to US16/235,195 priority Critical patent/US11811813B2/en
Assigned to TRANE INTERNATIONAL INC. reassignment TRANE INTERNATIONAL INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: GASMEN, Glenn Richard, FLETCHER, THOMAS A., HOLST, DAVID, SIVAGNANAM, Mangayarkarasi
Priority to EP19217382.1A priority patent/EP3675454A1/en
Priority to CN201911382497.7A priority patent/CN111385284B/en
Publication of US20200213344A1 publication Critical patent/US20200213344A1/en
Application granted granted Critical
Publication of US11811813B2 publication Critical patent/US11811813B2/en
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B15/00Systems controlled by a computer
    • G05B15/02Systems controlled by a computer electric
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0209Architectural arrangements, e.g. perimeter networks or demilitarized zones
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls

Definitions

  • This disclosure relates generally to a building automation system. More specifically, this disclosure relates to network security management of the electronic devices within the building automation system.
  • a building automation system is a computerized network of electronic devices that can be configured to control one or more systems such as, but not limited to, mechanical, electrical, lighting, and security systems of a building.
  • a building automation system can be configured to control a heating, ventilation, air conditioning, and refrigeration (HVACR) system and associated components for a building.
  • HVACCR heating, ventilation, air conditioning, and refrigeration
  • a user such as, but not limited to, a facility manager, a building maintenance engineer, or the like, typically interacts with the building automation system via one or more computers that are networked with a variety of equipment controllers and sensors. The user may also be able to interact with the building automation system via one or more mobile devices such as, but not limited to, a cellular phone, a tablet, or the like.
  • This disclosure relates generally to a building automation system. More specifically, this disclosure relates to network security management of the electronic devices within the building automation system.
  • one of the electronic devices within the building automation system is a system control unit of the building automation system.
  • the system control unit can be connected to a network of the building automation system and to the Internet.
  • one or more of the electronic devices in the building automation system may be capable of being connected to the Internet. In an embodiment, the one or more of the electronic devices may not be intended to be connected to the Internet.
  • a user can initiate an electronic security assessment of the system control unit of the building automation system.
  • the user can initiate an electronic security assessment of peer devices that are connected in electronic communication with the system control unit via a network of the building automation system.
  • system control unit can be connected to the cloud.
  • electronic security assessment can be initiated by the user at a location remote from the building automation system.
  • the electronic security assessment can be scheduled so that the electronic security assessment is performed on a periodic basis.
  • a cloud-based electronic security assessment can be initiated.
  • the cloud-based electronic security assessment can analyze system control units (even those not corresponding to a same building automation system) for security vulnerabilities.
  • a computer-implemented method for performing an electronic security assessment of a controller in a building automation system includes a network of electronic devices connected in electronic communication.
  • the method includes initiating an electronic security scan of the controller.
  • the controller electronically assesses security vulnerabilities of the controller, including identifying one or more of a validation of whether the controller is protected by a firewall or other network security device, identifying which communication ports are open, identifying and verifying an Ethernet and Wi-Fi configuration of the controller, determining whether any routers communicating with the controller are protected by the firewall or other network security device, determining whether the controller is running an up-to-date software or firmware version, and determining a listing of software applications and versions installed on the controller.
  • the controller calculates a risk score and listing of recommendations for resolving security vulnerabilities of the controller based on the electronically assessing security vulnerabilities of the controller.
  • a building automation system includes a plurality of electronic devices; a controller including a processor and a memory; and a network, where the plurality of electronic devices and the controller are in electronic communication via the network.
  • the processor of the controller is configured to initiate an electronic security scan of the controller and electronically assess security vulnerabilities of the controller, including identifying one or more of a validation of whether the controller is protected by a firewall or other network security device, identifying which communication ports are open, identifying and verifying an Ethernet and Wi-Fi configuration of the controller, determining whether any routers communicating with the controller are protected by the firewall or other network security device, determining whether the controller is running an up-to-date software or firmware version, and determining a listing of software applications and versions installed on the controller.
  • the processor is configured to also calculate a risk score and listing of recommendations for resolving security vulnerabilities of the controller based on the electronically assessing security vulnerabilities of the controller.
  • FIG. 1 is a schematic diagram of a system including a building automation system, according to an embodiment.
  • FIG. 2 is a schematic diagram of the system control unit in FIG. 1 , according to an embodiment.
  • FIG. 3 is a flowchart of a method for conducting an electronic security assessment of a controller in a building automation system, according to an embodiment.
  • FIG. 4 is a flowchart of a method for conducting an electronic security assessment of one or more electronic devices electronically connected to a controller of a building automation system, according to an embodiment.
  • FIG. 5 is a flowchart of a method for conducting an electronic security assessment of a controller in a building automation system, according to an embodiment.
  • FIG. 6 is a flowchart of a method for conducting an electronic security assessment for a plurality of building automation systems connected to the cloud, according to an embodiment.
  • FIG. 7 is an example graphical user interface (GUI) showing results of an electronic security assessment, according to an embodiment.
  • GUI graphical user interface
  • This disclosure relates generally to a building automation system. More specifically, this disclosure relates to network security management of the electronic devices within the building automation system.
  • a building automation system is a computerized network of electronic devices that can be configured to control one or more systems such as, but not limited to, mechanical, electrical, lighting, and security systems of a building.
  • a building automation system can be configured to control a heating, ventilation, and air conditioning (HVAC) system and its components for a building.
  • HVAC heating, ventilation, and air conditioning
  • a building automation system there may be hundreds or even thousands of electronic devices connected to a local network of the building.
  • the electronic devices may also be capable of connecting to the Internet.
  • Such capability can, for example, lead to security vulnerabilities on the local network of the building.
  • settings may inadvertently be configured in a manner that exposes the electronic devices to potential security risks.
  • a controller of the building automation system may be connected to the Internet and prone to various types of cyberattacks.
  • building information e.g., open ports, operating system, or the like
  • product information e.g., open ports, operating system, or the like
  • Internet searches especially those that target specific types of devices connected to the Internet (e.g., routers, servers, or the like). If the electronic devices in the building automation system are not securely configured, an attacker can benefit from these search results to exploit security vulnerabilities of the electronic devices and attempt to compromise controllers connected to the Internet.
  • Embodiments of this disclosure are directed to electronic security assessments conducted by electronic devices in a building automation system that identify potential security vulnerabilities within the building automation system.
  • the methods and systems described can enable corrective action by a user such as, but not limited to, a service technician or the like.
  • the results of the electronic security assessments can be shared (e.g., locally from the controller) with a building manager or other service technicians to identify and resolve security issues.
  • the controller can be connected to the cloud.
  • the results of the electronic security assessments can also be shared with cloud-based services for further analysis, assessment, and reporting.
  • Embodiments of this disclosure can result in an increased electronic security for the building automation system and its electronically connected components.
  • FIG. 1 is a schematic diagram of a system 10 including a building automation system 100 , according to an embodiment.
  • the building automation system 100 includes a computer 103 specialized to carry out the methods described herein.
  • the computer 103 is connected to a network 101 .
  • the computer 103 can be hardwired to the network 101 .
  • the computer 103 can be wirelessly connected to the network 101 .
  • the network 101 uses a communication standard or protocol to link various subsystems throughout the building automation system 100 .
  • the network 101 links a system control unit 102 a , a unit control device 102 b , a unit control device 102 c , and other devices 102 d , 102 e , 102 f .
  • the network 101 can provide system-wide user access and control from the computer 103 .
  • the network 101 can also be connected to the cloud via a cellular connection.
  • the system control unit 102 a can be referred to as a master controller for the building automation system.
  • the network 101 can utilize a variety of different communication protocols.
  • suitable communication protocols for the network 101 include, but are not limited to, TCP/IP, BACnet, LonTalk, Modbus, ZigBee, Zwave, Wi-Fi, SIMPLE, Bluetooth, or the like.
  • the computer 103 can represent a variety of electronic devices.
  • the computer 103 can have a display device and an input device.
  • the computer 103 can be a desktop computer, a laptop computer, a tablet, a cellular phone (e.g., a smart phone or the like), a personal digital assistant, a local display, a kiosk mode enabled smart device (e.g., television, tablet, or the like), or other suitable electronic device.
  • the building automation system 100 is connected in electronic communication with the Internet 105 .
  • a network security device 106 is included between the Internet 105 and the network 101 of the building automation system 100 . It is to be appreciated that the network security device 106 may not be present in an embodiment. In such an embodiment, the methods discussed in accordance with FIGS. 3 - 6 below might recommend addition of a network security device 106 .
  • the network security device 106 can be, for example, a firewall, cellular router, or the like, that secures and protects the building automation system 100 from unwanted intrusion via the Internet 105 .
  • the illustrated embodiment includes a mobile device 110 connected to the building automation system 100 via, for example, the Internet 105 through the network security device 106 .
  • the mobile device 110 can alternatively be referred to as a user device.
  • the mobile device 110 is not part of the building automation system 100 .
  • the mobile device 110 can connect to the building automation system 100 via a local wireless connection 112 .
  • the local wireless connection 112 can be established behind the network security device 106 so that the mobile device 110 can connect to one or more of the components or devices 102 a - 102 f of the building automation system 100 without requiring communication between the mobile device 110 and the building automation system 100 to go through the network security device 106 . This can, for example, increase the speed of the communication between the mobile device 110 and the building automation system 100 .
  • the mobile device 110 can be connected to the building automation system 100 via a wired connection.
  • the mobile device 110 can connect to the building automation system 100 via the Internet 105 using, for example, cellular, 3G, 4G, or other wireless communication protocols.
  • the mobile device 110 can connect to the building automation system 100 via the local wireless connection 112 using, for example, Wi-Fi, Bluetooth, or other wireless communication protocols.
  • the mobile device 110 can connect to the building automation system 100 using, for example, a combination of the Internet 105 and the local wireless connection 112 .
  • FIG. 2 is a schematic diagram of the system control unit 102 a in FIG. 1 , according to an embodiment.
  • the system control unit 102 a is generally representative of hardware aspects of a controller for the building automation system 100 ( FIG. 1 ).
  • the system control unit 102 a is an example and is not intended to be limiting.
  • the system control unit 102 a includes a processor 150 , a memory 155 , a network input/output 160 , and storage 165 . It is to be appreciated that the system control unit 102 a can include one or more additional components.
  • the processor 150 can retrieve and execute programming instructions stored in the memory 155 and/or the storage 165 .
  • the processor 150 can also store and retrieve application data residing in the memory 155 .
  • the processor 150 can be a single processor, multiple processors, co-processors, or a single processor having multiple processing cores.
  • the processor 150 can be a single-threaded processor.
  • the processor 150 can be a multi-threaded processor.
  • An interconnect 170 is used to transmit programming instructions and/or application data between the processor 150 , the memory 155 , the storage 165 , and the network input/output 160 .
  • the interconnect 170 can, for example, be one or more busses or the like.
  • the system control unit 102 a includes a relatively limited amount of storage 165 .
  • the primary function of the system control unit 102 a is to run the building automation control system 100 .
  • the memory 155 is generally included to be representative of a random access memory such as, but not limited to, Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), Flash, suitable combinations thereof, or the like.
  • the memory 155 can be a volatile memory.
  • the memory 155 can be a non-volatile memory.
  • the network input/output 160 can include both wired and wireless connections.
  • the network input/output 160 is configured to transmit data via the network 101 .
  • the network input/output 160 can also be configured to transmit data via the Internet 105 .
  • the network input/output 160 can transmit data via the network 101 through a wireless connection using Wi-Fi, Bluetooth, BACnet, LonTalk, Modbus, ZigBee, Zwave, or the like, or other suitable wireless communication protocols.
  • the network input/output 160 can transmit data via a wire line, an optical fiber cable, or the like. It is to be appreciated that the network input/output 160 can communicate through the network 101 or through the Internet 105 through suitable combinations of the preceding wired and wireless communication methods.
  • the network 101 can also be connected to the cloud via a cellular connection.
  • system control unit 102 a can include one or more other features.
  • the system control unit 102 a can include a co-processor configured to drive an on-board display.
  • aspects described herein can be embodied as a system, method, or computer readable medium.
  • the aspects described can be implemented in hardware, software (including firmware or the like), or combinations thereof.
  • Some aspects can be implemented in a computer readable medium, including computer readable instructions for execution by a processor. Any combination of one or more computer readable medium(s) can be used.
  • the computer readable medium can include a computer readable signal medium and/or a computer readable storage medium.
  • a computer readable storage medium can include any tangible medium capable of storing a computer program for use by a programmable processor to perform functions described herein by operating on input data and generating an output.
  • a computer program is a set of instructions that can be used, directly or indirectly, in a computer system to perform a certain function or determine a certain result.
  • Examples of computer readable storage media include, but are not limited to, a floppy disk; a hard disk; a random access memory (RAM); a read-only memory (ROM); a semiconductor memory device such as, but not limited to, an erasable programmable read-only memory (EPROM), an electrically erasable programmable read-only memory (EEPROM), Flash memory, or the like; a portable compact disk read-only memory (CD-ROM); an optical storage device; a magnetic storage device; other similar device; or suitable combinations of the foregoing.
  • a computer readable signal medium can include a propagated data signal having computer readable instructions. Examples of propagated signals include, but are not limited to, an optical propagated signal, an electro-magnetic propagated signal, or the like.
  • a computer readable signal medium can include any computer readable medium that is not a computer readable storage medium that can propagate a computer program for use by a programmable processor to perform functions described herein by operating on input data and generating an output.
  • Cloud computing generally includes the provision of scalable computing resources as a service over a network (e.g., the Internet or the like).
  • FIG. 3 is a flowchart of a method 200 for conducting an electronic security assessment of a controller in a building automation system (e.g., the building automation system 100 in FIG. 1 ), according to an embodiment.
  • a building automation system e.g., the building automation system 100 in FIG. 1
  • the method 200 can be performed by the system control unit 102 a ( FIGS. 1 and 2 ). In another embodiment, the method 200 can be performed by any controller in the building automation system 100 . For example, the method 200 can be performed by one of the unit controllers 102 b , 102 c in the building automation system 100 .
  • the method 200 may generally include electronically assessing a variety of information about the system control unit 102 a itself, generating a risk score, risk report, and recommended actions to remedy any security vulnerabilities discovered. As such, the method 200 may be considered to be an electronic security self-assessment of the system control unit 102 a.
  • a user logs in to the system control unit 102 a .
  • the user may log in to the system control unit 102 a via, for example, the computer 103 ( FIG. 1 ), the mobile device 110 ( FIG. 1 ), or the like.
  • 205 is illustrated in dashed lines as being optional because the user may already be logged in to the system control unit 102 a.
  • the user initiates the electronic security assessment of the system control unit 102 a .
  • the system control unit 102 a begins a number of electronic self-assessments at 215 .
  • the electronic security assessment at 215 can include some, but not all, of these examples.
  • the electronic security assessment at 215 can include all of these examples, including all of the devices, settings, ports, routers, lists, software, firmware, applications, and the like, and any and all equipment.
  • other self-assessments may be completed within the scope of this disclosure.
  • the electronic security assessment of the system control unit 102 a can include determining whether the wired and the wireless communication ports are protected by a network security device (e.g., the network security device 106 in FIG. 1 ). In an embodiment, this can include assessing an Internet Protocol (IP) address of the wired and wireless communication ports. It is possible for the system control unit 102 a to determine that a network security device such as the network security device 106 is not present in the building automation system. Based on the outcome of the determination, the system control unit 102 a can temporarily store the results in a memory (e.g., the memory 155 in FIG. 2 ) of the system control unit 102 a for displaying to the user via, for example, a graphical user interface (GUI) such as, but not limited to, the GUI 400 shown and described in additional detail in accordance with FIG. 7 below.
  • GUI graphical user interface
  • the electronic security assessment of the system control unit 102 a can include determining one or more Ethernet configuration settings, one or more Wi-Fi settings, combinations thereof, or the like.
  • the electronic security assessment of the system control unit 102 a can include scanning ports that are identified as being open to the Internet. The scanning of the ports can also inform the user whether the system control unit 102 a is communicating with the Internet via a hypertext transfer protocol (HTTP) or through a secure hypertext transfer protocol (HTTPS).
  • HTTP hypertext transfer protocol
  • HTTPS secure hypertext transfer protocol
  • the electronic security assessment of the system can identify connected routers and whether they are connected to the Internet or whether they are protected behind the network security device 106 .
  • the electronic security assessment of the system control unit 102 a can include identifying broadcast lists indicating to which electronic devices the system control unit 102 a is broadcasting.
  • the electronic security assessment of the system control unit 102 a can include determining whether the software and firmware on the system control unit 102 a is up to date.
  • the system control unit 102 a may not be connected to the Internet.
  • the software or firmware update status may need an Internet connection for completion.
  • the electronic security assessment of the system control unit 102 a can include identifying software applications, including version information, installed on the system control unit 102 a .
  • the user may be responsible for determining whether these applications present any security vulnerabilities or whether any of these software applications are outdated (e.g., a newer version of the software application may be available).
  • a risk score is determined based on the information obtained at 215 .
  • the assessments in 215 can be included as a component of the risk score.
  • the risk score can be weighted so that one or more of the assessments in 215 is a primary factor in determining the risk score.
  • the risk score can be a numerical value.
  • the risk score can be provided to the user.
  • the risk score can factor into recommendations provided to the user, but not be shown to the user. For example, the recommendations can be retrieved from a memory of the system control unit 102 a based on the risk score.
  • the system control unit 102 a determines whether vulnerabilities are present based on the assessment at 215 .
  • the system control unit 102 a can identify vulnerabilities specific to the assessments. For example, if at 215 , no network security device 106 is identified (e.g., no firewall exists between the building automation system 100 and the Internet 105 ), the system control unit 102 a can indicate that a security vulnerability is present.
  • determining whether a security vulnerability is present may be based on, for example, best practices (e.g., industry standards, company guidelines, policies, or the like) to reduce risk of cyberattack.
  • the system provides recommendations for fixes to the user.
  • the recommendations for fixes can be based on best practices (e.g., industry standards, company guidelines, policies, or the like) in network security.
  • the recommendation can be to include the network security device 106 or to modify configuration settings so that the communication ports are protected by the firewall.
  • 215 and 225 can be updated to include cloud-based services so that the analysis can be performed via the cloud.
  • the risk score, vulnerabilities, and recommendations can be presented to the user in a GUI such as the GUI 400 shown and described in accordance with FIG. 7 below.
  • the method 200 can be executed in response to a user selecting to perform the electronic security assessment. As such, the method 200 can be an on-demand method of identifying security vulnerabilities.
  • the method 200 can be scheduled to run on a periodic basis such as, but not limited to, daily, weekly, monthly, or the like.
  • a scheduling of the method 200 can be selected based on determining a time in which the system control unit 102 a is using relatively less bandwidth. An example of such time may be a period in which the building of the building automation system is not occupied.
  • the method 200 does not impact regular functionality of the system control unit 102 a.
  • the method 200 does not store results of the electronic security assessment. Accordingly, when the method 200 is executed, the complete method is performed. It will be appreciated that the method 200 could include storing the results of the electronic security assessment in a storage device of the system control unit 102 a.
  • results of the electronic security assessment may be stored via the cloud.
  • the method can be used to highlight changes since the last time the method 200 was performed.
  • the method 200 may be completely performed when the method 200 is initiated.
  • the system control unit 102 a can be connected to one or more cloud-based analytic services.
  • the product owner selling the system control unit 102 a may offer cloud-based services.
  • the method 200 can output results to the cloud for storage and further processing. Examples of such a method are discussed in additional detail in accordance with FIG. 6 below.
  • the method 200 can additionally be configured so that, in response to identifying a security vulnerability, instead of providing a recommendation at 230 , the system control unit 102 a modifies its own security setting automatically to follow the best practices (e.g., industry standards, company guidelines, policies, or the like) which are typically recommended to the user.
  • the method 200 can include recommending a modified setting to the user, which the user can then choose to accept and complete the modification, or can choose not to accept and keep the current settings for the system control unit 102 a .
  • the user may be required to accept and complete a modification to continue use.
  • FIG. 4 is a flowchart of a method 250 for conducting an electronic security assessment of one or more electronic devices electronically connected to a controller of a building automation system (e.g., the building automation system 100 in FIG. 1 ), according to an embodiment.
  • a building automation system e.g., the building automation system 100 in FIG. 1
  • the method 250 can be performed by the system control unit 102 a ( FIG. 1 ). In another embodiment, the method 250 can be performed by any controller in the building automation system 100 . For example, the method 250 can be performed by one of the unit controllers 102 b , 102 c in the building automation system 100 .
  • the method 250 may generally include assessing a variety of information about the electronic devices (e.g., 102 b - 102 f ) that are electronically connected to the system control unit 102 a , generating a risk score, risk report, and recommended actions to remedy any security vulnerabilities discovered.
  • the electronic devices e.g., 102 b - 102 f
  • the method 250 may include similar electronic assessments as those in the method 200 of FIG. 3 . However, the method 250 may differ from the method 200 in scope of the electronic devices being analyzed.
  • the method 200 may be performed to determine an electronic security assessment of the system control unit 102 a .
  • the method of 250 performed by the system control unit 102 a , may perform an electronic security assessment of the unit controllers (e.g., 102 b , 102 c in FIG. 1 ) or other devices (e.g., 102 d - 102 f in FIG. 1 ) that are connected in electronic communication with the system control unit 102 a over the network 101 .
  • the method 250 may accordingly be considered to be an electronic security assessment of peers of the system control unit 102 a on the network 101 .
  • the method 250 can be performed by a unit controller ( 102 b , 102 c ) instead of the system unit controller 102 a .
  • the method 250 may be considered to be an electronic security assessment of peers of the unit controllers 102 b , 102 c on the network 101 .
  • a user logs in to the system control unit 102 a .
  • the user may log in to the system control unit 102 a via, for example, the computer 103 ( FIG. 1 ), the mobile device 110 ( FIG. 1 ), or the like.
  • 205 is illustrated in dashed lines as being optional because the user may already be logged in to the system control unit 102 a.
  • the user initiates the electronic security assessment of the devices connected (e.g., peer devices) in communication with the system control unit 102 a .
  • the system control unit 102 a begins a number of electronic peer-assessments at 260 .
  • the electronic security assessment at 260 can include some, but not all, of these examples.
  • the electronic security assessment at 260 can include all (or less than all) of these examples, including all of the devices, settings, ports, routers, lists, software, firmware, applications, and the like, and any and all equipment.
  • other peer-assessments may be completed within the scope of this disclosure.
  • the electronic security assessment of the peer devices can include determining whether the wired and the wireless communication ports of the peer device are protected by a network security device (e.g., the network security device 106 in FIG. 1 ). In an embodiment, this can include assessing an Internet Protocol (IP) address of the wired and wireless communication ports. It is possible for the system control unit 102 a to determine that a network security device such as the network security device 106 is not present in the building automation system. Based on the outcome of the determination, the system control unit 102 a can temporarily store the results in a memory (e.g., the memory 155 in FIG. 2 ) of the system control unit 102 a for displaying to the user via, for example, a graphical user interface (GUI) such as, but not limited to, the GUI 400 shown and described in additional detail in accordance with FIG. 7 below.
  • GUI graphical user interface
  • the electronic security assessment of the peer devices can include determining one or more Ethernet configuration settings, one or more Wi-Fi settings, combinations thereof, or the like.
  • the electronic security assessment of the peer devices can include scanning ports that are identified as being open to the Internet.
  • the scanning of the ports can also, for example, inform the user whether the peer devices are communicating with the Internet via a hypertext transfer protocol (HTTP) or through a secure hypertext transfer protocol (HTTPS).
  • HTTP hypertext transfer protocol
  • HTTPS secure hypertext transfer protocol
  • the electronic security assessment of the peer devices can identify connected routers and whether they are connected to the Internet or whether they are protected behind the network security device 106 .
  • the electronic security assessment of the peer devices can include identifying broadcast lists indicating to which electronic devices the peer devices are broadcasting.
  • the electronic security assessment of the peer devices can include determining whether the software and firmware on the peer devices is up to date.
  • the system control unit 102 a or the peer devices may not be connected to the Internet.
  • the software or firmware update status may need an Internet connection for completion.
  • the electronic security assessment of the peer devices can include identifying software applications, including version information, installed on the peer devices.
  • the user may be responsible for determining whether these applications present any security vulnerabilities or whether any of these software applications are outdated (e.g., a newer version of the software application may be available).
  • a risk score is determined based on the information obtained at 260 .
  • the assessments in 260 can be included as a component of the risk score.
  • the risk score can be weighted so that one or more of the assessments in 260 is a primary factor in determining the risk score.
  • the risk score can be a numerical value.
  • the risk score can be provided to the user.
  • the risk score can factor into recommendations provided to the user, but not be shown to the user.
  • the system control unit 102 a determines whether any vulnerabilities are present based on the assessment at 260 .
  • the system control unit 102 a can identify vulnerabilities specific to the assessments. For example, if at 260 , no network security device 106 is identified (e.g., no firewall exists between the building automation system 100 and the Internet 105 ), the system control unit 102 a can indicate that a security vulnerability is present. In an embodiment, determining whether a security vulnerability is present may be based on, for example, best practices (e.g., industry standards, company guidelines, policies, or the like) to reduce risk of cyberattack.
  • best practices e.g., industry standards, company guidelines, policies, or the like
  • the system provides recommendations for fixes to the user.
  • the recommendations for fixes can be based on best practices (e.g., industry standards, company guidelines, policies, or the like) in network security.
  • the recommendation can be to include the network security device 106 or to modify configuration settings so that the communication ports are protected by the firewall.
  • 265 and 275 can be updated to include cloud-based services so that the analysis can be performed via the cloud.
  • the risk score, vulnerabilities, and recommendations can be presented to the user in a GUI such as the GUI 400 shown and described in accordance with FIG. 7 below.
  • the report to the user may present problems identified instead of reinforcing good practices already followed in the configuration of the building automation system.
  • the method 250 can be executed in response to a user selecting to perform the electronic security assessment. As such, the method 250 can be an on-demand method of identifying security vulnerabilities.
  • the method 250 can be scheduled to run on a periodic basis such as, but not limited to, daily, weekly, monthly, or the like.
  • a scheduling of the method 250 can be selected based on determining a time in which the system control unit 102 a is using relatively less bandwidth.
  • An example of such time may be a period in which the building of the building automation system is not occupied.
  • the method 250 does not store results of the electronic security assessment. Accordingly, when the method 250 is executed, the complete method is performed. It will be appreciated that in an embodiment, the method 250 can store results of the electronic security assessment on a storage medium of the system control unit 102 a.
  • results of the electronic security assessment may be stored via the cloud.
  • the method can be used to highlight changes since the last time the method 250 was performed.
  • the method 250 may be completely performed when the method 250 is initiated.
  • the system control unit 102 a can be connected to one or more cloud-based analytic services.
  • the product owner e.g., manufacturer, provider, or the like
  • selling the system control unit 102 a may offer cloud-based services.
  • the method 250 can output results to the cloud for storage and further processing. Examples of such a method are discussed in additional detail in accordance with FIG. 6 below.
  • the method 250 can additionally be configured so that, in response to identifying a security vulnerability, instead of providing a recommendation at 275 , the system control unit 102 a modifies its own security setting automatically to follow the best practices (e.g., industry standards, company guidelines, policies, or the like) which are typically recommended to the user.
  • the method 250 can include recommending a modified setting to the user, which the user can then choose to accept and complete the modification, or can choose not to accept and keep the current settings for the system control unit 102 a .
  • the user may be required to accept and complete a modification to continue use.
  • the method 250 can be combined with the method 200 to provide a single electronic security assessment of the building automation system 100 . That is, the method 250 can be performed following 230 in the method of FIG. 3 . In an embodiment, the method 250 can be performed separately from the method 200 .
  • FIG. 5 is a flowchart of a method 300 for conducting an electronic security assessment of a controller in a building automation system (e.g., the building automation system 100 in FIG. 1 ), according to an embodiment.
  • a building automation system e.g., the building automation system 100 in FIG. 1
  • the method 300 generally includes an active electronic security assessment of the building automation system. That is, in the methods shown and described above with respect to FIGS. 3 and 4 , the method generally include a passive electronic security assessment in which descriptive states of various components are gathered. In the method 300 , the active electronic security assessment generally includes an attempt at gaining improper access to the system control unit 102 a or the network 101 generally.
  • a user logs in to the system control unit 102 a .
  • the user may log in to the system control unit 102 a via, for example, the computer 103 ( FIG. 1 ), the mobile device 110 ( FIG. 1 ), or the like.
  • 205 is illustrated in dashed lines as being optional because the user may already be logged in to the system control unit 102 a.
  • the system control unit 102 a initiates an active electronic assessment. This can include a variety of ways of attempting to gain access to the system control unit 102 a itself or to the network 101 .
  • the system control unit 102 a may instruct an application that is on a remote computer to attempt to gain access to the network 101 , the system control unit 102 a , or both the network 101 and the system control unit 102 a.
  • an electronic analysis of password strength can be conducted.
  • This analysis can include, for example, any method of reviewing a strength of passwords associated with the building automation system 100 .
  • a brute force attack can be carried out to try gaining access to the system control unit 102 a .
  • a brute force attack generally includes attempting to gain access by trying a variety of username and password combinations to see if any successfully enable authorization to the system control unit 102 a and/or the network 101 .
  • Criteria around the password policy can also be reviewed at 310 .
  • criteria can include guidelines for what is required (e.g., numbers, characters, symbols, length of the password, or the like) in a password can be reviewed.
  • a risk score is determined based on the information obtained at 310 .
  • the password assessments in 310 can be included as a component of the risk score.
  • the risk score can be weighted so that one or more of the assessments in 310 is a primary factor in determining the risk score.
  • the risk score can be a numerical value.
  • the system control unit 102 a determines whether any vulnerabilities are present based on the assessment at 315 .
  • the system control unit 102 a can identify vulnerabilities specific to the assessments. For example, if at 315 , the brute force attack was successfully authenticated, then a security vulnerability (e.g., a weak password) is present.
  • determining whether a security vulnerability is present may be based on, for example, best practices (e.g., industry standards, company guidelines, policies, or the like) to reduce risk of cyberattack.
  • the system provides recommendations for fixes to the user.
  • the recommendations for fixes can be based on best practices (e.g., industry standards, company guidelines, policies, or the like) in network security.
  • the risk score, vulnerabilities, and recommendations can be presented to the user in a GUI such as the GUI 400 shown and described in accordance with FIG. 7 below.
  • the method 300 can be executed in response to a user selecting to perform the electronic security assessment. As such, the method 300 can be an on-demand method of identifying security vulnerabilities.
  • the method 300 can be scheduled to run on a periodic basis such as, but not limited to, daily, weekly, monthly, or the like.
  • a scheduling of the method 300 can be selected based on determining a time in which the system control unit 102 a is using relatively less bandwidth.
  • An example of such time may be a period in which the building of the building automation system is not occupied.
  • the method 300 does not store results of the electronic security assessment. Accordingly, when the method 300 is executed, the complete method is performed.
  • the system control unit 102 a can be connected to one or more cloud-based analytic services.
  • the product owner e.g., manufacturer, provider, or the like
  • selling the system control unit 102 a may offer cloud-based services.
  • the method 300 can output results to the cloud for storage and further processing. Examples of such a method are discussed in additional detail in accordance with FIG. 6 below.
  • the method 300 can be combined with the method 200 , the method 250 , or a combination of the method 200 and the method 250 , to provide a single electronic security assessment of the building automation system 100 .
  • FIG. 6 is a flowchart of a method 350 for conducting an electronic security assessment for a plurality of building automation systems (e.g., the building automation systems 100 in FIG. 1 ) connected to the cloud, according to an embodiment.
  • building automation systems e.g., the building automation systems 100 in FIG. 1
  • the method 350 can generally include initiating a scan of a plurality of controllers across a plurality of building automation systems.
  • the seller of the controllers can manage a cloud-based service (e.g., as discussed above) that any owner of the controller can opt-in to.
  • the seller can initiate the method 350 for performing an electronic security assessment of controllers where the owner has opted-in to the cloud-based services.
  • a user can initiate an audit of a plurality of registered controllers.
  • the plurality of registered controllers can include those controllers which have been identified as opted-in to cloud-based services.
  • the audit of the plurality of registered controllers can include all registered controllers.
  • the audit of the plurality of registered controllers can include less than all of the registered controllers.
  • the user may be able to select a region or location (e.g., city, state, or the like) on which to focus, or the like.
  • the cloud-based service causes at least one of the methods 200 , 250 , and 300 to be executed for the registered controllers. In an embodiment, at 360 , all three methods can be performed on the registered controllers.
  • the cloud-based service can output a vulnerability summary including a listing of vulnerabilities in the registered controllers.
  • the report can, for example, be used to inform the building manager(s) or service technician(s) at the respective locations that a controller on their network has security vulnerabilities that may need action to resolve.
  • FIG. 7 is an example graphical user interface (GUI) 400 showing results of an electronic security assessment, according to an embodiment.
  • GUI graphical user interface
  • the GUI 400 may be displayed on a display device of a computer (e.g., the computer 103 in FIG. 1 ) or mobile device (e.g., the mobile device 110 in FIG. 1 ).
  • the GUI 400 is generally representative of an output of an electronic security assessment (e.g., as discussed in FIGS. 3 - 6 above).
  • the text and images in the GUI 400 are intended as an example. Accordingly, the text, look-and-feel, and images in the GUI 400 can vary beyond what is shown in FIG. 7 in accordance with the principles described in this Specification.
  • the GUI 400 can show results of the electronic security assessment.
  • the results of the electronic security assessment can be broken down into separate categories 405 A- 405 E. It is to be appreciated that a number of categories 405 A- 405 E is representative and can vary beyond what is shown in FIG. 7 . An order of the categories is representative as well.
  • the GUI 400 may be scrollable to show additional information. Any manner of scrolling the GUI 400 is applicable. For example, a user may be able to use a scrollbar; the user may be able to drag the GUI 400 (e.g., if the user display device includes a touchscreen input integrated with the display device); the GUI 400 may be paginated so that a user can select the various pages; or the like.
  • the category 405 A can show details of an assessment of a network security device (e.g., firewall).
  • the category 405 B can show a summary of the results for whether the ports of the system control unit 102 a are protected by a firewall (e.g., network security device 106 ) or not.
  • the results for the category 405 B include a summary for ports of the system control unit 102 a .
  • the results summary can be limited to those ports of the system control unit 102 a that are not protected by a firewall.
  • the category 405 C can show the peer devices and router devices connected to the controller being assessed.
  • the category 405 D can show assessment details of application/device/software/firmware.
  • the category 405 E can show whether the cloud services are enabled in the controller and the security assessments can be executed on registered device from the cloud and cloud analytics performed on the findings across the registered devices.
  • the summary results can include an image or other visual indicator 410 .
  • the indicator 410 can graphically indicate to the user what type of information is being shown in the results summary 415 .
  • the indicators 410 may highlight areas of interest such as those that are a security risk. In an embodiment, there may be an indicator 410 along with the result summary. In such an embodiment, the indicators 410 may highlight areas of interest including those in which the security assessment revealed limited or no risks.
  • the GUI 400 can include a button 420 for the user to close the GUI 400 .
  • the GUI 400 can include another button or buttons.
  • the user may be provided with an option to save the report, export the report, send the report to the cloud, or the like.
  • a computer-implemented method for performing an electronic security assessment of a controller in a building automation system comprising: initiating an electronic security scan of the controller; electronically assessing, by the controller, security vulnerabilities of the controller, including identifying one or more of a validation of whether the controller is protected by a firewall or other network security device, identifying which communication ports are open, identifying and verifying an Ethernet and Wi-Fi configuration of the controller, determining whether any routers communicating with the controller are protected by the firewall or other network security device, determining whether the controller is running an up-to-date software or firmware version, and determining a listing of software applications and versions installed on the controller; and calculating a risk score and listing of recommendations for resolving security vulnerabilities of the controller based on the electronically assessing security vulnerabilities of the controller.
  • Aspect 2 The computer-implemented method of aspect 1, wherein the controller is a system control unit serving as a master controller for the building automation system.
  • Aspect 3 The computer-implemented method of one of aspects 1 or 2, wherein the controller is a unit controller in the building automation system.
  • Aspect 4 The computer-implemented method of one of aspects 1-3, wherein the controller is connected in electronic communication with a cloud-based service.
  • Aspect 5 The computer-implemented method of aspect 4, further comprising sending one or more results from the electronic security assessment to the cloud-based service.
  • Aspect 6 The computer-implemented method of one of aspects 1-5, further comprising sending the risk score and the listing of recommendations for resolving security vulnerabilities of the controller to a computer for display on a display device of the computer.
  • Aspect 7 The computer-implemented method of one of aspects 1-6, further comprising electronically assessing, by the controller, security vulnerabilities of the electronic devices connected in electronic communication with the controller.
  • Aspect 8 The computer-implemented method of one of aspects 1-7, further comprising actively attempting to connect to the controller or one of the plurality of electronic devices by a brute force attack.
  • Aspect 9 The computer-implemented method of one of aspects 1-8, wherein the method is scheduled to be performed on a periodic basis.
  • a building automation system comprising: a plurality of electronic devices; a controller including a processor and a memory; a network, the plurality of electronic devices and the controller in electronic communication via the network, wherein the processor of the controller is configured to: initiate an electronic security scan of the controller; electronically assess security vulnerabilities of the controller, including identifying one or more of a validation of whether the controller is protected by a firewall or other network security device, identifying which communication ports are open, identifying and verifying Ethernet and Wi-Fi configuration of the controller, determining whether any routers communicating with the controller are protected by the firewall or other network security device, determining whether the controller is running an up-to-date software or firmware version, determining a password policy, and determining a listing of software applications and versions installed on the controller; and calculate a risk score and listing of recommendations for resolving security vulnerabilities of the controller based on the electronically assessing security vulnerabilities of the controller.
  • Aspect 11 The building automation system of aspect 10, wherein the controller is a system control unit serving as a master controller for the building automation system.
  • Aspect 12 The building automation system of one of aspects 10 or 11, wherein the controller is a unit controller in the building automation system.
  • Aspect 13 The building automation system of one of aspects 10-12, wherein the controller is connected in electronic communication with a cloud-based service.
  • Aspect 14 The building automation system of aspect 13, wherein the controller is configured to send one or more results from the electronic security assessment to the cloud-based service.
  • Aspect 15 The building automation system of one of aspects 10-14, further comprising a computer in electronic communication with the controller, wherein the controller is configured to send the risk score and the listing of recommendations for resolving security vulnerabilities of the controller to the computer for display on a display device of the computer.
  • Aspect 16 The building automation system of one of aspects 10-15, wherein the controller is configured to electronically assess security vulnerabilities of the electronic devices connected in electronic communication with the controller.

Abstract

A computer-implemented method and building automation system, the building automation system including a network of electronic devices connected in electronic communication. The method includes initiating an electronic security scan of the controller. The controller electronically assesses security vulnerabilities of the controller, including identifying one or more of a validation of whether the controller is protected by a firewall or other network security device, identifying which communication ports are open, identifying and verifying an Ethernet and Wi-Fi configuration of the controller, determining whether any routers communicating with the controller are protected by the firewall or other network security device, determining whether the controller is running an up-to-date software or firmware version, and determining a listing of software applications and versions installed on the controller. The controller calculates a risk score and listing of recommendations for resolving security vulnerabilities of the controller based on the electronically assessing security vulnerabilities of the controller.

Description

FIELD
This disclosure relates generally to a building automation system. More specifically, this disclosure relates to network security management of the electronic devices within the building automation system.
BACKGROUND
A building automation system is a computerized network of electronic devices that can be configured to control one or more systems such as, but not limited to, mechanical, electrical, lighting, and security systems of a building. A building automation system can be configured to control a heating, ventilation, air conditioning, and refrigeration (HVACR) system and associated components for a building. A user, such as, but not limited to, a facility manager, a building maintenance engineer, or the like, typically interacts with the building automation system via one or more computers that are networked with a variety of equipment controllers and sensors. The user may also be able to interact with the building automation system via one or more mobile devices such as, but not limited to, a cellular phone, a tablet, or the like.
SUMMARY
This disclosure relates generally to a building automation system. More specifically, this disclosure relates to network security management of the electronic devices within the building automation system.
In an embodiment, one of the electronic devices within the building automation system is a system control unit of the building automation system. In an embodiment, the system control unit can be connected to a network of the building automation system and to the Internet.
In an embodiment, one or more of the electronic devices in the building automation system may be capable of being connected to the Internet. In an embodiment, the one or more of the electronic devices may not be intended to be connected to the Internet.
In an embodiment, a user can initiate an electronic security assessment of the system control unit of the building automation system.
In an embodiment, the user can initiate an electronic security assessment of peer devices that are connected in electronic communication with the system control unit via a network of the building automation system.
In an embodiment, the system control unit can be connected to the cloud. In an embodiment, the electronic security assessment can be initiated by the user at a location remote from the building automation system.
In an embodiment, the electronic security assessment can be scheduled so that the electronic security assessment is performed on a periodic basis.
In an embodiment, a cloud-based electronic security assessment can be initiated. In such an embodiment, the cloud-based electronic security assessment can analyze system control units (even those not corresponding to a same building automation system) for security vulnerabilities.
A computer-implemented method for performing an electronic security assessment of a controller in a building automation system is disclosed. The building automation system includes a network of electronic devices connected in electronic communication. The method includes initiating an electronic security scan of the controller. The controller electronically assesses security vulnerabilities of the controller, including identifying one or more of a validation of whether the controller is protected by a firewall or other network security device, identifying which communication ports are open, identifying and verifying an Ethernet and Wi-Fi configuration of the controller, determining whether any routers communicating with the controller are protected by the firewall or other network security device, determining whether the controller is running an up-to-date software or firmware version, and determining a listing of software applications and versions installed on the controller. The controller calculates a risk score and listing of recommendations for resolving security vulnerabilities of the controller based on the electronically assessing security vulnerabilities of the controller.
A building automation system is also disclosed. The building automation system includes a plurality of electronic devices; a controller including a processor and a memory; and a network, where the plurality of electronic devices and the controller are in electronic communication via the network. The processor of the controller is configured to initiate an electronic security scan of the controller and electronically assess security vulnerabilities of the controller, including identifying one or more of a validation of whether the controller is protected by a firewall or other network security device, identifying which communication ports are open, identifying and verifying an Ethernet and Wi-Fi configuration of the controller, determining whether any routers communicating with the controller are protected by the firewall or other network security device, determining whether the controller is running an up-to-date software or firmware version, and determining a listing of software applications and versions installed on the controller. The processor is configured to also calculate a risk score and listing of recommendations for resolving security vulnerabilities of the controller based on the electronically assessing security vulnerabilities of the controller.
BRIEF DESCRIPTION OF THE DRAWINGS
References are made to the accompanying drawings that form a part of this disclosure, and which illustrate embodiments in which the systems and methods described in this specification can be practiced.
FIG. 1 is a schematic diagram of a system including a building automation system, according to an embodiment.
FIG. 2 is a schematic diagram of the system control unit in FIG. 1 , according to an embodiment.
FIG. 3 is a flowchart of a method for conducting an electronic security assessment of a controller in a building automation system, according to an embodiment.
FIG. 4 is a flowchart of a method for conducting an electronic security assessment of one or more electronic devices electronically connected to a controller of a building automation system, according to an embodiment.
FIG. 5 is a flowchart of a method for conducting an electronic security assessment of a controller in a building automation system, according to an embodiment.
FIG. 6 is a flowchart of a method for conducting an electronic security assessment for a plurality of building automation systems connected to the cloud, according to an embodiment.
FIG. 7 is an example graphical user interface (GUI) showing results of an electronic security assessment, according to an embodiment.
Like reference numbers represent like parts throughout.
DETAILED DESCRIPTION
This disclosure relates generally to a building automation system. More specifically, this disclosure relates to network security management of the electronic devices within the building automation system.
A building automation system is a computerized network of electronic devices that can be configured to control one or more systems such as, but not limited to, mechanical, electrical, lighting, and security systems of a building. A building automation system can be configured to control a heating, ventilation, and air conditioning (HVAC) system and its components for a building.
In a building automation system, there may be hundreds or even thousands of electronic devices connected to a local network of the building. In many cases, the electronic devices may also be capable of connecting to the Internet. Such capability can, for example, lead to security vulnerabilities on the local network of the building. As new devices are added or existing devices are modified, settings may inadvertently be configured in a manner that exposes the electronic devices to potential security risks.
A controller of the building automation system may be connected to the Internet and prone to various types of cyberattacks. When systems are installed in an unsecure way, building information, product information (e.g., open ports, operating system, or the like), and the like, may be exposed to Internet searches, especially those that target specific types of devices connected to the Internet (e.g., routers, servers, or the like). If the electronic devices in the building automation system are not securely configured, an attacker can benefit from these search results to exploit security vulnerabilities of the electronic devices and attempt to compromise controllers connected to the Internet.
Embodiments of this disclosure are directed to electronic security assessments conducted by electronic devices in a building automation system that identify potential security vulnerabilities within the building automation system. The methods and systems described can enable corrective action by a user such as, but not limited to, a service technician or the like. The results of the electronic security assessments can be shared (e.g., locally from the controller) with a building manager or other service technicians to identify and resolve security issues. In an embodiment, the controller can be connected to the cloud. In such an embodiment, the results of the electronic security assessments can also be shared with cloud-based services for further analysis, assessment, and reporting.
Embodiments of this disclosure can result in an increased electronic security for the building automation system and its electronically connected components.
FIG. 1 is a schematic diagram of a system 10 including a building automation system 100, according to an embodiment.
The building automation system 100 includes a computer 103 specialized to carry out the methods described herein. The computer 103 is connected to a network 101. In an embodiment, the computer 103 can be hardwired to the network 101. In an embodiment, the computer 103 can be wirelessly connected to the network 101.
The network 101 uses a communication standard or protocol to link various subsystems throughout the building automation system 100. For example, the network 101 links a system control unit 102 a, a unit control device 102 b, a unit control device 102 c, and other devices 102 d, 102 e, 102 f. The network 101 can provide system-wide user access and control from the computer 103. The network 101 can also be connected to the cloud via a cellular connection. In an embodiment, the system control unit 102 a can be referred to as a master controller for the building automation system.
In an embodiment, the network 101 can utilize a variety of different communication protocols. Examples of suitable communication protocols for the network 101 include, but are not limited to, TCP/IP, BACnet, LonTalk, Modbus, ZigBee, Zwave, Wi-Fi, SIMPLE, Bluetooth, or the like.
The computer 103 can represent a variety of electronic devices. For example, the computer 103 can have a display device and an input device. In an embodiment, the computer 103 can be a desktop computer, a laptop computer, a tablet, a cellular phone (e.g., a smart phone or the like), a personal digital assistant, a local display, a kiosk mode enabled smart device (e.g., television, tablet, or the like), or other suitable electronic device.
The building automation system 100 is connected in electronic communication with the Internet 105. A network security device 106 is included between the Internet 105 and the network 101 of the building automation system 100. It is to be appreciated that the network security device 106 may not be present in an embodiment. In such an embodiment, the methods discussed in accordance with FIGS. 3-6 below might recommend addition of a network security device 106. The network security device 106 can be, for example, a firewall, cellular router, or the like, that secures and protects the building automation system 100 from unwanted intrusion via the Internet 105.
The illustrated embodiment includes a mobile device 110 connected to the building automation system 100 via, for example, the Internet 105 through the network security device 106. The mobile device 110 can alternatively be referred to as a user device. The mobile device 110 is not part of the building automation system 100. The mobile device 110 can connect to the building automation system 100 via a local wireless connection 112. The local wireless connection 112 can be established behind the network security device 106 so that the mobile device 110 can connect to one or more of the components or devices 102 a-102 f of the building automation system 100 without requiring communication between the mobile device 110 and the building automation system 100 to go through the network security device 106. This can, for example, increase the speed of the communication between the mobile device 110 and the building automation system 100. In an embodiment, the mobile device 110 can be connected to the building automation system 100 via a wired connection.
The mobile device 110 can connect to the building automation system 100 via the Internet 105 using, for example, cellular, 3G, 4G, or other wireless communication protocols. The mobile device 110 can connect to the building automation system 100 via the local wireless connection 112 using, for example, Wi-Fi, Bluetooth, or other wireless communication protocols. The mobile device 110 can connect to the building automation system 100 using, for example, a combination of the Internet 105 and the local wireless connection 112.
FIG. 2 is a schematic diagram of the system control unit 102 a in FIG. 1 , according to an embodiment.
The system control unit 102 a is generally representative of hardware aspects of a controller for the building automation system 100 (FIG. 1 ). The system control unit 102 a is an example and is not intended to be limiting.
The system control unit 102 a includes a processor 150, a memory 155, a network input/output 160, and storage 165. It is to be appreciated that the system control unit 102 a can include one or more additional components.
The processor 150 can retrieve and execute programming instructions stored in the memory 155 and/or the storage 165. The processor 150 can also store and retrieve application data residing in the memory 155. The processor 150 can be a single processor, multiple processors, co-processors, or a single processor having multiple processing cores. In some embodiments, the processor 150 can be a single-threaded processor. In some embodiments, the processor 150 can be a multi-threaded processor.
An interconnect 170 is used to transmit programming instructions and/or application data between the processor 150, the memory 155, the storage 165, and the network input/output 160. The interconnect 170 can, for example, be one or more busses or the like.
The system control unit 102 a includes a relatively limited amount of storage 165. The primary function of the system control unit 102 a is to run the building automation control system 100.
The memory 155 is generally included to be representative of a random access memory such as, but not limited to, Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), Flash, suitable combinations thereof, or the like. In some embodiments, the memory 155 can be a volatile memory. In some embodiments, the memory 155 can be a non-volatile memory.
The network input/output 160 can include both wired and wireless connections. The network input/output 160 is configured to transmit data via the network 101. In an embodiment, the network input/output 160 can also be configured to transmit data via the Internet 105. In an embodiment, the network input/output 160 can transmit data via the network 101 through a wireless connection using Wi-Fi, Bluetooth, BACnet, LonTalk, Modbus, ZigBee, Zwave, or the like, or other suitable wireless communication protocols. In an embodiment, the network input/output 160 can transmit data via a wire line, an optical fiber cable, or the like. It is to be appreciated that the network input/output 160 can communicate through the network 101 or through the Internet 105 through suitable combinations of the preceding wired and wireless communication methods. The network 101 can also be connected to the cloud via a cellular connection.
In an embodiment, the system control unit 102 a can include one or more other features. For example, in an embodiment, the system control unit 102 a can include a co-processor configured to drive an on-board display.
Aspects described herein can be embodied as a system, method, or computer readable medium. In an embodiment, the aspects described can be implemented in hardware, software (including firmware or the like), or combinations thereof. Some aspects can be implemented in a computer readable medium, including computer readable instructions for execution by a processor. Any combination of one or more computer readable medium(s) can be used.
The computer readable medium can include a computer readable signal medium and/or a computer readable storage medium. A computer readable storage medium can include any tangible medium capable of storing a computer program for use by a programmable processor to perform functions described herein by operating on input data and generating an output. A computer program is a set of instructions that can be used, directly or indirectly, in a computer system to perform a certain function or determine a certain result.
Examples of computer readable storage media include, but are not limited to, a floppy disk; a hard disk; a random access memory (RAM); a read-only memory (ROM); a semiconductor memory device such as, but not limited to, an erasable programmable read-only memory (EPROM), an electrically erasable programmable read-only memory (EEPROM), Flash memory, or the like; a portable compact disk read-only memory (CD-ROM); an optical storage device; a magnetic storage device; other similar device; or suitable combinations of the foregoing.
A computer readable signal medium can include a propagated data signal having computer readable instructions. Examples of propagated signals include, but are not limited to, an optical propagated signal, an electro-magnetic propagated signal, or the like. A computer readable signal medium can include any computer readable medium that is not a computer readable storage medium that can propagate a computer program for use by a programmable processor to perform functions described herein by operating on input data and generating an output.
Some embodiments can be provided to an end-user through a cloud-computing infrastructure. Cloud computing generally includes the provision of scalable computing resources as a service over a network (e.g., the Internet or the like).
FIG. 3 is a flowchart of a method 200 for conducting an electronic security assessment of a controller in a building automation system (e.g., the building automation system 100 in FIG. 1 ), according to an embodiment.
In an embodiment, the method 200 can be performed by the system control unit 102 a (FIGS. 1 and 2 ). In another embodiment, the method 200 can be performed by any controller in the building automation system 100. For example, the method 200 can be performed by one of the unit controllers 102 b, 102 c in the building automation system 100.
The method 200 may generally include electronically assessing a variety of information about the system control unit 102 a itself, generating a risk score, risk report, and recommended actions to remedy any security vulnerabilities discovered. As such, the method 200 may be considered to be an electronic security self-assessment of the system control unit 102 a.
At 205, a user logs in to the system control unit 102 a. The user may log in to the system control unit 102 a via, for example, the computer 103 (FIG. 1 ), the mobile device 110 (FIG. 1 ), or the like. In the illustrated embodiment, 205 is illustrated in dashed lines as being optional because the user may already be logged in to the system control unit 102 a.
At 210 the user initiates the electronic security assessment of the system control unit 102 a. In response, the system control unit 102 a begins a number of electronic self-assessments at 215. Various examples of the electronic self-assessments are discussed in additional detail below. In an embodiment, the electronic security assessment at 215 can include some, but not all, of these examples. In an embodiment, the electronic security assessment at 215 can include all of these examples, including all of the devices, settings, ports, routers, lists, software, firmware, applications, and the like, and any and all equipment. In an embodiment, other self-assessments may be completed within the scope of this disclosure.
At 215, the electronic security assessment of the system control unit 102 a can include determining whether the wired and the wireless communication ports are protected by a network security device (e.g., the network security device 106 in FIG. 1 ). In an embodiment, this can include assessing an Internet Protocol (IP) address of the wired and wireless communication ports. It is possible for the system control unit 102 a to determine that a network security device such as the network security device 106 is not present in the building automation system. Based on the outcome of the determination, the system control unit 102 a can temporarily store the results in a memory (e.g., the memory 155 in FIG. 2 ) of the system control unit 102 a for displaying to the user via, for example, a graphical user interface (GUI) such as, but not limited to, the GUI 400 shown and described in additional detail in accordance with FIG. 7 below.
At 215, the electronic security assessment of the system control unit 102 a can include determining one or more Ethernet configuration settings, one or more Wi-Fi settings, combinations thereof, or the like.
At 215, the electronic security assessment of the system control unit 102 a can include scanning ports that are identified as being open to the Internet. The scanning of the ports can also inform the user whether the system control unit 102 a is communicating with the Internet via a hypertext transfer protocol (HTTP) or through a secure hypertext transfer protocol (HTTPS).
At 215, the electronic security assessment of the system can identify connected routers and whether they are connected to the Internet or whether they are protected behind the network security device 106.
At 215, the electronic security assessment of the system control unit 102 a can include identifying broadcast lists indicating to which electronic devices the system control unit 102 a is broadcasting.
At 215, the electronic security assessment of the system control unit 102 a can include determining whether the software and firmware on the system control unit 102 a is up to date. In an embodiment, the system control unit 102 a may not be connected to the Internet. In such an embodiment, the software or firmware update status may need an Internet connection for completion.
At 215, the electronic security assessment of the system control unit 102 a can include identifying software applications, including version information, installed on the system control unit 102 a. In an embodiment, the user may be responsible for determining whether these applications present any security vulnerabilities or whether any of these software applications are outdated (e.g., a newer version of the software application may be available).
At 220, a risk score is determined based on the information obtained at 215. In an embodiment, the assessments in 215 can be included as a component of the risk score. In an embodiment, the risk score can be weighted so that one or more of the assessments in 215 is a primary factor in determining the risk score. In an embodiment, the risk score can be a numerical value. In an embodiment, the risk score can be provided to the user. In another embodiment, the risk score can factor into recommendations provided to the user, but not be shown to the user. For example, the recommendations can be retrieved from a memory of the system control unit 102 a based on the risk score.
At 225, the system control unit 102 a determines whether vulnerabilities are present based on the assessment at 215. The system control unit 102 a can identify vulnerabilities specific to the assessments. For example, if at 215, no network security device 106 is identified (e.g., no firewall exists between the building automation system 100 and the Internet 105), the system control unit 102 a can indicate that a security vulnerability is present. In an embodiment, determining whether a security vulnerability is present may be based on, for example, best practices (e.g., industry standards, company guidelines, policies, or the like) to reduce risk of cyberattack.
At 230, the system provides recommendations for fixes to the user. The recommendations for fixes can be based on best practices (e.g., industry standards, company guidelines, policies, or the like) in network security. In an embodiment, there can be a single recommendation for each type of security vulnerability. For example, in an embodiment in which the system control unit 102 a determines that there is no security device 106, or one of the communication ports is not protected by the firewall, then the recommendation can be to include the network security device 106 or to modify configuration settings so that the communication ports are protected by the firewall. In an embodiment, there may be one or more rules defined that indicate what recommendation should be provided based on the vulnerability identified. In an embodiment, 215 and 225 can be updated to include cloud-based services so that the analysis can be performed via the cloud.
The risk score, vulnerabilities, and recommendations can be presented to the user in a GUI such as the GUI 400 shown and described in accordance with FIG. 7 below.
The method 200 can be executed in response to a user selecting to perform the electronic security assessment. As such, the method 200 can be an on-demand method of identifying security vulnerabilities.
In an embodiment, the method 200 can be scheduled to run on a periodic basis such as, but not limited to, daily, weekly, monthly, or the like. In such an embodiment, a scheduling of the method 200 can be selected based on determining a time in which the system control unit 102 a is using relatively less bandwidth. An example of such time may be a period in which the building of the building automation system is not occupied. In an embodiment, the method 200 does not impact regular functionality of the system control unit 102 a.
In an embodiment, the method 200 does not store results of the electronic security assessment. Accordingly, when the method 200 is executed, the complete method is performed. It will be appreciated that the method 200 could include storing the results of the electronic security assessment in a storage device of the system control unit 102 a.
In an embodiment in which the system control unit 102 a is connected to the cloud, results of the electronic security assessment may be stored via the cloud. In such an embodiment, when the method 200 is performed again, the method can be used to highlight changes since the last time the method 200 was performed. In an embodiment, even when connected to the cloud, the method 200 may be completely performed when the method 200 is initiated.
In an embodiment, the system control unit 102 a can be connected to one or more cloud-based analytic services. For example, the product owner selling the system control unit 102 a may offer cloud-based services. If the system control unit 102 a is connected to one or more cloud-based analytic services, the method 200 can output results to the cloud for storage and further processing. Examples of such a method are discussed in additional detail in accordance with FIG. 6 below.
In an embodiment, the method 200 can additionally be configured so that, in response to identifying a security vulnerability, instead of providing a recommendation at 230, the system control unit 102 a modifies its own security setting automatically to follow the best practices (e.g., industry standards, company guidelines, policies, or the like) which are typically recommended to the user. In an embodiment, the method 200 can include recommending a modified setting to the user, which the user can then choose to accept and complete the modification, or can choose not to accept and keep the current settings for the system control unit 102 a. In an embodiment, the user may be required to accept and complete a modification to continue use.
FIG. 4 is a flowchart of a method 250 for conducting an electronic security assessment of one or more electronic devices electronically connected to a controller of a building automation system (e.g., the building automation system 100 in FIG. 1 ), according to an embodiment.
In an embodiment, the method 250 can be performed by the system control unit 102 a (FIG. 1 ). In another embodiment, the method 250 can be performed by any controller in the building automation system 100. For example, the method 250 can be performed by one of the unit controllers 102 b, 102 c in the building automation system 100.
The method 250 may generally include assessing a variety of information about the electronic devices (e.g., 102 b-102 f) that are electronically connected to the system control unit 102 a, generating a risk score, risk report, and recommended actions to remedy any security vulnerabilities discovered.
The method 250 may include similar electronic assessments as those in the method 200 of FIG. 3 . However, the method 250 may differ from the method 200 in scope of the electronic devices being analyzed.
The method 200, as discussed above, may be performed to determine an electronic security assessment of the system control unit 102 a. The method of 250, performed by the system control unit 102 a, may perform an electronic security assessment of the unit controllers (e.g., 102 b, 102 c in FIG. 1 ) or other devices (e.g., 102 d-102 f in FIG. 1 ) that are connected in electronic communication with the system control unit 102 a over the network 101. The method 250 may accordingly be considered to be an electronic security assessment of peers of the system control unit 102 a on the network 101.
In an embodiment, the method 250 can be performed by a unit controller (102 b, 102 c) instead of the system unit controller 102 a. In such an embodiment, the method 250 may be considered to be an electronic security assessment of peers of the unit controllers 102 b, 102 c on the network 101.
At 205, a user logs in to the system control unit 102 a. The user may log in to the system control unit 102 a via, for example, the computer 103 (FIG. 1 ), the mobile device 110 (FIG. 1 ), or the like. In the illustrated embodiment, 205 is illustrated in dashed lines as being optional because the user may already be logged in to the system control unit 102 a.
At 255 the user initiates the electronic security assessment of the devices connected (e.g., peer devices) in communication with the system control unit 102 a. In response, the system control unit 102 a begins a number of electronic peer-assessments at 260. Various examples of the electronic peer-assessments are discussed in additional detail below. In an embodiment, the electronic security assessment at 260 can include some, but not all, of these examples. In an embodiment, the electronic security assessment at 260 can include all (or less than all) of these examples, including all of the devices, settings, ports, routers, lists, software, firmware, applications, and the like, and any and all equipment. In an embodiment, other peer-assessments may be completed within the scope of this disclosure.
At 260, for the peer devices connected in electronic communication with the system control unit 102 a, the electronic security assessment of the peer devices can include determining whether the wired and the wireless communication ports of the peer device are protected by a network security device (e.g., the network security device 106 in FIG. 1 ). In an embodiment, this can include assessing an Internet Protocol (IP) address of the wired and wireless communication ports. It is possible for the system control unit 102 a to determine that a network security device such as the network security device 106 is not present in the building automation system. Based on the outcome of the determination, the system control unit 102 a can temporarily store the results in a memory (e.g., the memory 155 in FIG. 2 ) of the system control unit 102 a for displaying to the user via, for example, a graphical user interface (GUI) such as, but not limited to, the GUI 400 shown and described in additional detail in accordance with FIG. 7 below.
At 260, for the peer devices connected in electronic communication with the system control unit 102 a, the electronic security assessment of the peer devices can include determining one or more Ethernet configuration settings, one or more Wi-Fi settings, combinations thereof, or the like.
At 260, for the peer devices connected in electronic communication with the system control unit 102 a, the electronic security assessment of the peer devices can include scanning ports that are identified as being open to the Internet. The scanning of the ports can also, for example, inform the user whether the peer devices are communicating with the Internet via a hypertext transfer protocol (HTTP) or through a secure hypertext transfer protocol (HTTPS).
At 260, for the peer devices connected in electronic communication with the system control unit 102 a, the electronic security assessment of the peer devices can identify connected routers and whether they are connected to the Internet or whether they are protected behind the network security device 106.
At 260, for the peer devices connected in electronic communication with the system control unit 102 a, the electronic security assessment of the peer devices can include identifying broadcast lists indicating to which electronic devices the peer devices are broadcasting.
At 260, for the peer devices connected in electronic communication with the system control unit 102 a, the electronic security assessment of the peer devices can include determining whether the software and firmware on the peer devices is up to date. In an embodiment, the system control unit 102 a or the peer devices may not be connected to the Internet. In such an embodiment, the software or firmware update status may need an Internet connection for completion.
At 260, for the peer devices connected in electronic communication with the system control unit 102 a, the electronic security assessment of the peer devices can include identifying software applications, including version information, installed on the peer devices. In an embodiment, the user may be responsible for determining whether these applications present any security vulnerabilities or whether any of these software applications are outdated (e.g., a newer version of the software application may be available).
At 265, a risk score is determined based on the information obtained at 260. In an embodiment, the assessments in 260 can be included as a component of the risk score. In an embodiment, the risk score can be weighted so that one or more of the assessments in 260 is a primary factor in determining the risk score. In an embodiment, the risk score can be a numerical value. In an embodiment, the risk score can be provided to the user. In another embodiment, the risk score can factor into recommendations provided to the user, but not be shown to the user.
At 270, the system control unit 102 a determines whether any vulnerabilities are present based on the assessment at 260. The system control unit 102 a can identify vulnerabilities specific to the assessments. For example, if at 260, no network security device 106 is identified (e.g., no firewall exists between the building automation system 100 and the Internet 105), the system control unit 102 a can indicate that a security vulnerability is present. In an embodiment, determining whether a security vulnerability is present may be based on, for example, best practices (e.g., industry standards, company guidelines, policies, or the like) to reduce risk of cyberattack.
At 275, the system provides recommendations for fixes to the user. The recommendations for fixes can be based on best practices (e.g., industry standards, company guidelines, policies, or the like) in network security. In an embodiment, there can be a single recommendation for each type of security vulnerability. For example, in an embodiment in which the system control unit 102 a determines that there is no security device 106, or one of the communication ports is not protected by the firewall, then the recommendation can be to include the network security device 106 or to modify configuration settings so that the communication ports are protected by the firewall. In an embodiment, there may be one or more rules defined that indicate what recommendation should be provided based on the vulnerability identified. In an embodiment, 265 and 275 can be updated to include cloud-based services so that the analysis can be performed via the cloud.
The risk score, vulnerabilities, and recommendations can be presented to the user in a GUI such as the GUI 400 shown and described in accordance with FIG. 7 below. In an embodiment, because the method 250 includes electronically assessing security vulnerabilities for a plurality of electronic devices, the report to the user may present problems identified instead of reinforcing good practices already followed in the configuration of the building automation system.
The method 250 can be executed in response to a user selecting to perform the electronic security assessment. As such, the method 250 can be an on-demand method of identifying security vulnerabilities.
In an embodiment, the method 250 can be scheduled to run on a periodic basis such as, but not limited to, daily, weekly, monthly, or the like. In such an embodiment, a scheduling of the method 250 can be selected based on determining a time in which the system control unit 102 a is using relatively less bandwidth. An example of such time may be a period in which the building of the building automation system is not occupied.
In an embodiment, the method 250 does not store results of the electronic security assessment. Accordingly, when the method 250 is executed, the complete method is performed. It will be appreciated that in an embodiment, the method 250 can store results of the electronic security assessment on a storage medium of the system control unit 102 a.
In an embodiment in which the system control unit 102 a is connected to the cloud, results of the electronic security assessment may be stored via the cloud. In such an embodiment, when the method 250 is performed again, the method can be used to highlight changes since the last time the method 250 was performed. In an embodiment, even when connected to the cloud, the method 250 may be completely performed when the method 250 is initiated.
In an embodiment, the system control unit 102 a can be connected to one or more cloud-based analytic services. For example, the product owner (e.g., manufacturer, provider, or the like) selling the system control unit 102 a may offer cloud-based services. If the system control unit 102 a is connected to one or more cloud-based analytic services, the method 250 can output results to the cloud for storage and further processing. Examples of such a method are discussed in additional detail in accordance with FIG. 6 below.
In an embodiment, the method 250 can additionally be configured so that, in response to identifying a security vulnerability, instead of providing a recommendation at 275, the system control unit 102 a modifies its own security setting automatically to follow the best practices (e.g., industry standards, company guidelines, policies, or the like) which are typically recommended to the user. In an embodiment, the method 250 can include recommending a modified setting to the user, which the user can then choose to accept and complete the modification, or can choose not to accept and keep the current settings for the system control unit 102 a. In an embodiment, the user may be required to accept and complete a modification to continue use.
In an embodiment, the method 250 can be combined with the method 200 to provide a single electronic security assessment of the building automation system 100. That is, the method 250 can be performed following 230 in the method of FIG. 3 . In an embodiment, the method 250 can be performed separately from the method 200.
FIG. 5 is a flowchart of a method 300 for conducting an electronic security assessment of a controller in a building automation system (e.g., the building automation system 100 in FIG. 1 ), according to an embodiment.
The method 300 generally includes an active electronic security assessment of the building automation system. That is, in the methods shown and described above with respect to FIGS. 3 and 4 , the method generally include a passive electronic security assessment in which descriptive states of various components are gathered. In the method 300, the active electronic security assessment generally includes an attempt at gaining improper access to the system control unit 102 a or the network 101 generally.
At 205, a user logs in to the system control unit 102 a. The user may log in to the system control unit 102 a via, for example, the computer 103 (FIG. 1 ), the mobile device 110 (FIG. 1 ), or the like. In the illustrated embodiment, 205 is illustrated in dashed lines as being optional because the user may already be logged in to the system control unit 102 a.
At 305, the system control unit 102 a initiates an active electronic assessment. This can include a variety of ways of attempting to gain access to the system control unit 102 a itself or to the network 101. In an embodiment, the system control unit 102 a may instruct an application that is on a remote computer to attempt to gain access to the network 101, the system control unit 102 a, or both the network 101 and the system control unit 102 a.
At 310, an electronic analysis of password strength can be conducted. This analysis can include, for example, any method of reviewing a strength of passwords associated with the building automation system 100. For example, a brute force attack can be carried out to try gaining access to the system control unit 102 a. A brute force attack generally includes attempting to gain access by trying a variety of username and password combinations to see if any successfully enable authorization to the system control unit 102 a and/or the network 101. Criteria around the password policy can also be reviewed at 310. For example, criteria can include guidelines for what is required (e.g., numbers, characters, symbols, length of the password, or the like) in a password can be reviewed.
At 315, a risk score is determined based on the information obtained at 310. In an embodiment, the password assessments in 310 can be included as a component of the risk score. In an embodiment, the risk score can be weighted so that one or more of the assessments in 310 is a primary factor in determining the risk score. In an embodiment, the risk score can be a numerical value.
At 320, the system control unit 102 a determines whether any vulnerabilities are present based on the assessment at 315. The system control unit 102 a can identify vulnerabilities specific to the assessments. For example, if at 315, the brute force attack was successfully authenticated, then a security vulnerability (e.g., a weak password) is present. In an embodiment, determining whether a security vulnerability is present may be based on, for example, best practices (e.g., industry standards, company guidelines, policies, or the like) to reduce risk of cyberattack.
At 325, the system provides recommendations for fixes to the user. The recommendations for fixes can be based on best practices (e.g., industry standards, company guidelines, policies, or the like) in network security. In an embodiment, there can be a single recommendation for each type of security vulnerability. For example, in an embodiment in which the system control unit 102 a successfully authenticates using a brute force attack, then the system control unit 102 a can recommend that a more secure password be used.
The risk score, vulnerabilities, and recommendations can be presented to the user in a GUI such as the GUI 400 shown and described in accordance with FIG. 7 below.
The method 300 can be executed in response to a user selecting to perform the electronic security assessment. As such, the method 300 can be an on-demand method of identifying security vulnerabilities.
In an embodiment, the method 300 can be scheduled to run on a periodic basis such as, but not limited to, daily, weekly, monthly, or the like. In such an embodiment, a scheduling of the method 300 can be selected based on determining a time in which the system control unit 102 a is using relatively less bandwidth. An example of such time may be a period in which the building of the building automation system is not occupied.
In an embodiment, the method 300 does not store results of the electronic security assessment. Accordingly, when the method 300 is executed, the complete method is performed.
In an embodiment, the system control unit 102 a can be connected to one or more cloud-based analytic services. For example, the product owner (e.g., manufacturer, provider, or the like) selling the system control unit 102 a may offer cloud-based services. If the system control unit 102 a is connected to one or more cloud-based analytic services, the method 300 can output results to the cloud for storage and further processing. Examples of such a method are discussed in additional detail in accordance with FIG. 6 below.
In an embodiment, the method 300 can be combined with the method 200, the method 250, or a combination of the method 200 and the method 250, to provide a single electronic security assessment of the building automation system 100.
FIG. 6 is a flowchart of a method 350 for conducting an electronic security assessment for a plurality of building automation systems (e.g., the building automation systems 100 in FIG. 1 ) connected to the cloud, according to an embodiment.
The method 350 can generally include initiating a scan of a plurality of controllers across a plurality of building automation systems. For example, the seller of the controllers can manage a cloud-based service (e.g., as discussed above) that any owner of the controller can opt-in to. In such an embodiment, the seller can initiate the method 350 for performing an electronic security assessment of controllers where the owner has opted-in to the cloud-based services.
At 355, a user can initiate an audit of a plurality of registered controllers. As indicated above, the plurality of registered controllers can include those controllers which have been identified as opted-in to cloud-based services. In an embodiment, at 355, the audit of the plurality of registered controllers can include all registered controllers. In an embodiment, at 355, the audit of the plurality of registered controllers can include less than all of the registered controllers. For example, the user may be able to select a region or location (e.g., city, state, or the like) on which to focus, or the like.
At 360, the cloud-based service causes at least one of the methods 200, 250, and 300 to be executed for the registered controllers. In an embodiment, at 360, all three methods can be performed on the registered controllers.
At 365, the cloud-based service can output a vulnerability summary including a listing of vulnerabilities in the registered controllers. The report can, for example, be used to inform the building manager(s) or service technician(s) at the respective locations that a controller on their network has security vulnerabilities that may need action to resolve.
FIG. 7 is an example graphical user interface (GUI) 400 showing results of an electronic security assessment, according to an embodiment.
The GUI 400 may be displayed on a display device of a computer (e.g., the computer 103 in FIG. 1 ) or mobile device (e.g., the mobile device 110 in FIG. 1 ). The GUI 400 is generally representative of an output of an electronic security assessment (e.g., as discussed in FIGS. 3-6 above).
It is to be appreciated that the text and images in the GUI 400 are intended as an example. Accordingly, the text, look-and-feel, and images in the GUI 400 can vary beyond what is shown in FIG. 7 in accordance with the principles described in this Specification.
The GUI 400 can show results of the electronic security assessment. In an embodiment, the results of the electronic security assessment can be broken down into separate categories 405A-405E. It is to be appreciated that a number of categories 405A-405E is representative and can vary beyond what is shown in FIG. 7 . An order of the categories is representative as well.
In an embodiment, the GUI 400 may be scrollable to show additional information. Any manner of scrolling the GUI 400 is applicable. For example, a user may be able to use a scrollbar; the user may be able to drag the GUI 400 (e.g., if the user display device includes a touchscreen input integrated with the display device); the GUI 400 may be paginated so that a user can select the various pages; or the like.
Within the categories 405A-405E is a summary of the results of the electronic security assessment of the categories 405A-405E.
In the illustrated embodiment, the category 405A can show details of an assessment of a network security device (e.g., firewall). In the illustrated embodiment, the category 405B can show a summary of the results for whether the ports of the system control unit 102 a are protected by a firewall (e.g., network security device 106) or not. In the illustrated embodiment, the results for the category 405B include a summary for ports of the system control unit 102 a. In an embodiment, the results summary can be limited to those ports of the system control unit 102 a that are not protected by a firewall. In the illustrated embodiment, the category 405C can show the peer devices and router devices connected to the controller being assessed. In the illustrated embodiment, the category 405D can show assessment details of application/device/software/firmware. In the illustrated embodiment, the category 405E can show whether the cloud services are enabled in the controller and the security assessments can be executed on registered device from the cloud and cloud analytics performed on the findings across the registered devices.
The summary results can include an image or other visual indicator 410. The indicator 410 can graphically indicate to the user what type of information is being shown in the results summary 415. The indicators 410 may highlight areas of interest such as those that are a security risk. In an embodiment, there may be an indicator 410 along with the result summary. In such an embodiment, the indicators 410 may highlight areas of interest including those in which the security assessment revealed limited or no risks.
The GUI 400 can include a button 420 for the user to close the GUI 400. In an embodiment, the GUI 400 can include another button or buttons. For example, the user may be provided with an option to save the report, export the report, send the report to the cloud, or the like.
ASPECTS
It is noted that any of aspects 1-9 can be combined with any one of aspects 10-16.
Aspect 1. A computer-implemented method for performing an electronic security assessment of a controller in a building automation system, the building automation system including a network of electronic devices connected in electronic communication, the method comprising: initiating an electronic security scan of the controller; electronically assessing, by the controller, security vulnerabilities of the controller, including identifying one or more of a validation of whether the controller is protected by a firewall or other network security device, identifying which communication ports are open, identifying and verifying an Ethernet and Wi-Fi configuration of the controller, determining whether any routers communicating with the controller are protected by the firewall or other network security device, determining whether the controller is running an up-to-date software or firmware version, and determining a listing of software applications and versions installed on the controller; and calculating a risk score and listing of recommendations for resolving security vulnerabilities of the controller based on the electronically assessing security vulnerabilities of the controller.
Aspect 2. The computer-implemented method of aspect 1, wherein the controller is a system control unit serving as a master controller for the building automation system.
Aspect 3. The computer-implemented method of one of aspects 1 or 2, wherein the controller is a unit controller in the building automation system.
Aspect 4. The computer-implemented method of one of aspects 1-3, wherein the controller is connected in electronic communication with a cloud-based service.
Aspect 5. The computer-implemented method of aspect 4, further comprising sending one or more results from the electronic security assessment to the cloud-based service.
Aspect 6. The computer-implemented method of one of aspects 1-5, further comprising sending the risk score and the listing of recommendations for resolving security vulnerabilities of the controller to a computer for display on a display device of the computer.
Aspect 7. The computer-implemented method of one of aspects 1-6, further comprising electronically assessing, by the controller, security vulnerabilities of the electronic devices connected in electronic communication with the controller.
Aspect 8. The computer-implemented method of one of aspects 1-7, further comprising actively attempting to connect to the controller or one of the plurality of electronic devices by a brute force attack.
Aspect 9. The computer-implemented method of one of aspects 1-8, wherein the method is scheduled to be performed on a periodic basis.
Aspect 10. A building automation system, comprising: a plurality of electronic devices; a controller including a processor and a memory; a network, the plurality of electronic devices and the controller in electronic communication via the network, wherein the processor of the controller is configured to: initiate an electronic security scan of the controller; electronically assess security vulnerabilities of the controller, including identifying one or more of a validation of whether the controller is protected by a firewall or other network security device, identifying which communication ports are open, identifying and verifying Ethernet and Wi-Fi configuration of the controller, determining whether any routers communicating with the controller are protected by the firewall or other network security device, determining whether the controller is running an up-to-date software or firmware version, determining a password policy, and determining a listing of software applications and versions installed on the controller; and calculate a risk score and listing of recommendations for resolving security vulnerabilities of the controller based on the electronically assessing security vulnerabilities of the controller.
Aspect 11. The building automation system of aspect 10, wherein the controller is a system control unit serving as a master controller for the building automation system.
Aspect 12. The building automation system of one of aspects 10 or 11, wherein the controller is a unit controller in the building automation system.
Aspect 13. The building automation system of one of aspects 10-12, wherein the controller is connected in electronic communication with a cloud-based service.
Aspect 14. The building automation system of aspect 13, wherein the controller is configured to send one or more results from the electronic security assessment to the cloud-based service.
Aspect 15. The building automation system of one of aspects 10-14, further comprising a computer in electronic communication with the controller, wherein the controller is configured to send the risk score and the listing of recommendations for resolving security vulnerabilities of the controller to the computer for display on a display device of the computer.
Aspect 16. The building automation system of one of aspects 10-15, wherein the controller is configured to electronically assess security vulnerabilities of the electronic devices connected in electronic communication with the controller.
The terminology used in this specification is intended to describe particular embodiments and is not intended to be limiting. The terms “a,” “an,” and “the” include the plural forms as well, unless clearly indicated otherwise. The terms “comprises” and/or “comprising,” when used in this specification, specify the presence of the stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, and/or components.
With regard to the preceding description, it is to be understood that changes may be made in detail, especially in matters of the construction materials employed and the shape, size, and arrangement of parts without departing from the scope of the present disclosure. This specification and the embodiments described are exemplary only, with the true scope and spirit of the disclosure being indicated by the claims that follow.

Claims (18)

What is claimed is:
1. A computer-implemented method for performing an electronic security self-assessment of a controller in a building automation system, the building automation system including a network of electronic devices connected in electronic communication, the method comprising:
initiating an electronic security scan of the controller;
electronically self-assessing, by the controller, security vulnerabilities of the controller, the self-assessing including:
identifying one or more of a validation of whether the controller is protected by a firewall or other network security device,
identifying which communication ports are open,
identifying and verifying an Ethernet and Wi-Fi configuration of the controller,
determining whether any routers communicating with the controller are protected by the firewall or other network security device,
determining whether the controller is running an up-to-date software or firmware version,
determining a listing of software applications and versions installed on the controller, and
instructing an application on a remote computer to attempt to gain improper access to the controller, the attempt including:
conducting analysis of password strength for accessing the network of electronic devices as part of a controller instructed attack to gain access to the controller; and
determining a listing of recommendations for resolving security vulnerabilities of the controller based on the electronically self-assessed security vulnerabilities of the controller,
wherein the recommendations are based on at least one of industry standards or company guidelines.
2. The computer-implemented method of claim 1, wherein the controller is a system control unit serving as a master controller for the building automation system.
3. The computer-implemented method of claim 1, wherein the controller is a unit controller in the building automation system.
4. The computer-implemented method of claim 1, wherein the controller is connected in electronic communication with a cloud-based service.
5. The computer-implemented method of claim 4, further comprising sending one or more results from the electronic security self-assessment of vulnerabilities of the controller and of the network of electronic devices connected in electronic communication with the controller to the cloud-based service.
6. The computer-implemented method of claim 1, further comprising calculating a risk score based on the electronically self-assessed security vulnerabilities of the controller.
7. The computer-implemented method of claim 1, wherein the conducting of the analysis of password strength includes attempting to connect to the controller or one of the plurality of electronic devices by a brute force attack.
8. The computer-implemented method of claim 1, wherein the method is scheduled to be performed on a periodic basis.
9. The computer-implemented method of claim 6, further comprising sending the risk score and the listing of recommendations for resolving security vulnerabilities of the controller to a computer for display on a display device of the computer.
10. The computer-implemented method of claim 1, wherein the network of electronic devices are connected in electronic communication via a BACnet protocol.
11. A building automation system, comprising:
a plurality of electronic devices;
a controller including a processor and a memory;
a network, the plurality of electronic devices and the controller in electronic communication via the network,
wherein the processor of the controller is configured to:
initiate an electronic security scan of the controller;
electronically self-assess security vulnerabilities of the controller, including:
identifying one or more of a validation of whether the controller is protected by a firewall or other network security device,
identifying which communication ports are open,
identifying and verifying an Ethernet and Wi-Fi configuration of the controller,
determining whether any routers communicating with the controller are protected by the firewall or other network security device,
determining whether the controller is running an up-to-date software or firmware version,
determining a listing of software applications and versions installed on the controller, and
instructing an application on a remote computer to attempt to gain improper access to the controller, the attempt including:
conducting analysis of password strength for accessing the network of electronic devices as part of a controller instructed brute force attack to gain access to the controller; and
determine a listing of recommendations for resolving security vulnerabilities of the controller based on the electronically self-assessing security vulnerabilities of the controller,
wherein the recommendations are based on at least one of industry standards or company guidelines.
12. The building automation system of claim 11, wherein the controller is a system control unit serving as a master controller for the building automation system.
13. The building automation system of claim 11, wherein the controller is a unit controller in the building automation system.
14. The building automation system of claim 11, wherein the controller is connected in electronic communication with a cloud-based service.
15. The building automation system of claim 14, wherein the controller is configured to send one or more results from the electronic self-assessment to the cloud-based service.
16. The building automation system of claim 11, wherein the controller is configured to calculate a risk score based on the electronic self-assessment by the controller.
17. The building automation system of claim 16, further comprising a computer in electronic communication with the controller, wherein the controller is configured to send the risk score and the listing of recommendations for resolving security vulnerabilities of the controller to the computer for display on a display device of the computer.
18. The building automation system of claim 11, wherein the network is connected in electronic communication via a BACnet protocol.
US16/235,195 2018-12-28 2018-12-28 Network security management for a building automation system Active 2041-06-02 US11811813B2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US16/235,195 US11811813B2 (en) 2018-12-28 2018-12-28 Network security management for a building automation system
EP19217382.1A EP3675454A1 (en) 2018-12-28 2019-12-18 Network security management for a building automation system
CN201911382497.7A CN111385284B (en) 2018-12-28 2019-12-27 Network security management for building automation systems

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US16/235,195 US11811813B2 (en) 2018-12-28 2018-12-28 Network security management for a building automation system

Publications (2)

Publication Number Publication Date
US20200213344A1 US20200213344A1 (en) 2020-07-02
US11811813B2 true US11811813B2 (en) 2023-11-07

Family

ID=68944557

Family Applications (1)

Application Number Title Priority Date Filing Date
US16/235,195 Active 2041-06-02 US11811813B2 (en) 2018-12-28 2018-12-28 Network security management for a building automation system

Country Status (3)

Country Link
US (1) US11811813B2 (en)
EP (1) EP3675454A1 (en)
CN (1) CN111385284B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11811813B2 (en) * 2018-12-28 2023-11-07 Trane International Inc. Network security management for a building automation system
US11637850B2 (en) * 2019-05-31 2023-04-25 Microsoft Technology Licensing, Llc Mitigating security risks associated with unsecured websites and networks
US11463470B2 (en) 2020-12-29 2022-10-04 Trane International Inc. Network security management for a building automation system
CN114513329A (en) * 2021-12-31 2022-05-17 徐工汉云技术股份有限公司 Industrial Internet information security assessment method and device

Citations (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002096013A1 (en) * 2001-05-18 2002-11-28 Achilles Guard, Inc. Network security
US20060010485A1 (en) * 2004-07-12 2006-01-12 Jim Gorman Network security method
US20080235801A1 (en) * 2007-03-20 2008-09-25 Microsoft Corporation Combining assessment models and client targeting to identify network security vulnerabilities
US20080320582A1 (en) * 2007-06-19 2008-12-25 Rockwell Automation Technologies, Inc. Real-time industrial firewall
US20090241187A1 (en) * 2008-03-19 2009-09-24 Websense, Inc. Method and system for protection against information stealing software
US20110277034A1 (en) * 2010-05-06 2011-11-10 Tenable Network Security, Inc. System and method for three-dimensional visualization of vulnerability and asset data
US20120180133A1 (en) * 2011-01-10 2012-07-12 Saudi Arabian Oil Company Systems, Program Product and Methods For Performing a Risk Assessment Workflow Process For Plant Networks and Systems
US20140199663A1 (en) * 2011-04-08 2014-07-17 Wombat Security Technologies, Inc. Method and system for controlling context-aware cybersecurity training
US20140237545A1 (en) * 2013-02-19 2014-08-21 Marble Security Hierarchical risk assessment and remediation of threats in mobile networking environment
US20140337982A1 (en) * 2013-05-09 2014-11-13 Keesha M. Crosby Risk Prioritization and Management
US8892897B2 (en) * 2011-08-24 2014-11-18 Microsoft Corporation Method for generating and detecting auditable passwords
US20140373161A1 (en) * 2013-06-18 2014-12-18 FoxGuardSolutions, Inc. Methods and systems for complying with network security requirements
WO2015126354A1 (en) * 2014-02-18 2015-08-27 Hewlett-Packard Development Company, L.P. Risk assessment
US9241007B1 (en) * 2013-07-18 2016-01-19 Blue Pillar, Inc. System, method, and computer program for providing a vulnerability assessment of a network of industrial automation devices
US20160173520A1 (en) * 2014-12-11 2016-06-16 Zerofox, Inc. Social network security monitoring
US9438419B1 (en) * 2011-07-12 2016-09-06 The Florida State University Research Foundation, Inc. Probabilistic password cracking system
US20160308888A1 (en) 2015-04-17 2016-10-20 Easy Solutions Enterprises Corp. Systems and methods for detecting and addressing remote access malware
EP3188436A1 (en) 2015-12-31 2017-07-05 Deutsche Telekom AG Platform for protecting small and medium enterprises from cyber security threats
US20170310699A1 (en) * 2016-04-22 2017-10-26 Qadium, Inc. Hierarchical scanning of internet connected assets
US20180337941A1 (en) * 2017-05-18 2018-11-22 Qadium, Inc. Correlation-driven threat assessment and remediation
US10523643B1 (en) * 2017-05-01 2019-12-31 Wells Fargo Bank, N.A. Systems and methods for enhanced security based on user vulnerability
US20200076846A1 (en) * 2018-08-30 2020-03-05 CloudPost Networks, Inc. Presenting, At A Graphical User Interface, Device Photos And Risk Categories Associated With Devices In A Network
US20200143036A1 (en) * 2018-11-02 2020-05-07 EMC IP Holding Company LLC Monitoring strength of passwords
US20200213344A1 (en) * 2018-12-28 2020-07-02 Trane International Inc. Network security management for a building automation system
US10917400B1 (en) * 2016-02-19 2021-02-09 United Services Automobile Association (Usaa) Online security center
US20220210177A1 (en) * 2020-12-29 2022-06-30 Trane International Inc. Network security management for a building automation system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10404748B2 (en) * 2015-03-31 2019-09-03 Guidewire Software, Inc. Cyber risk analysis and remediation using network monitored sensors and methods of use

Patent Citations (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002096013A1 (en) * 2001-05-18 2002-11-28 Achilles Guard, Inc. Network security
US20060010485A1 (en) * 2004-07-12 2006-01-12 Jim Gorman Network security method
US8302196B2 (en) * 2007-03-20 2012-10-30 Microsoft Corporation Combining assessment models and client targeting to identify network security vulnerabilities
US20080235801A1 (en) * 2007-03-20 2008-09-25 Microsoft Corporation Combining assessment models and client targeting to identify network security vulnerabilities
US20080320582A1 (en) * 2007-06-19 2008-12-25 Rockwell Automation Technologies, Inc. Real-time industrial firewall
US20090241187A1 (en) * 2008-03-19 2009-09-24 Websense, Inc. Method and system for protection against information stealing software
US20110277034A1 (en) * 2010-05-06 2011-11-10 Tenable Network Security, Inc. System and method for three-dimensional visualization of vulnerability and asset data
US20120180133A1 (en) * 2011-01-10 2012-07-12 Saudi Arabian Oil Company Systems, Program Product and Methods For Performing a Risk Assessment Workflow Process For Plant Networks and Systems
US20140199663A1 (en) * 2011-04-08 2014-07-17 Wombat Security Technologies, Inc. Method and system for controlling context-aware cybersecurity training
US9438419B1 (en) * 2011-07-12 2016-09-06 The Florida State University Research Foundation, Inc. Probabilistic password cracking system
US8892897B2 (en) * 2011-08-24 2014-11-18 Microsoft Corporation Method for generating and detecting auditable passwords
US20140237545A1 (en) * 2013-02-19 2014-08-21 Marble Security Hierarchical risk assessment and remediation of threats in mobile networking environment
US20140337982A1 (en) * 2013-05-09 2014-11-13 Keesha M. Crosby Risk Prioritization and Management
US20140373161A1 (en) * 2013-06-18 2014-12-18 FoxGuardSolutions, Inc. Methods and systems for complying with network security requirements
US9241007B1 (en) * 2013-07-18 2016-01-19 Blue Pillar, Inc. System, method, and computer program for providing a vulnerability assessment of a network of industrial automation devices
WO2015126354A1 (en) * 2014-02-18 2015-08-27 Hewlett-Packard Development Company, L.P. Risk assessment
US20160173520A1 (en) * 2014-12-11 2016-06-16 Zerofox, Inc. Social network security monitoring
US20160308888A1 (en) 2015-04-17 2016-10-20 Easy Solutions Enterprises Corp. Systems and methods for detecting and addressing remote access malware
EP3188436A1 (en) 2015-12-31 2017-07-05 Deutsche Telekom AG Platform for protecting small and medium enterprises from cyber security threats
US10917400B1 (en) * 2016-02-19 2021-02-09 United Services Automobile Association (Usaa) Online security center
US20170310699A1 (en) * 2016-04-22 2017-10-26 Qadium, Inc. Hierarchical scanning of internet connected assets
US10523643B1 (en) * 2017-05-01 2019-12-31 Wells Fargo Bank, N.A. Systems and methods for enhanced security based on user vulnerability
US20180337941A1 (en) * 2017-05-18 2018-11-22 Qadium, Inc. Correlation-driven threat assessment and remediation
US20200076846A1 (en) * 2018-08-30 2020-03-05 CloudPost Networks, Inc. Presenting, At A Graphical User Interface, Device Photos And Risk Categories Associated With Devices In A Network
US20200143036A1 (en) * 2018-11-02 2020-05-07 EMC IP Holding Company LLC Monitoring strength of passwords
US20200213344A1 (en) * 2018-12-28 2020-07-02 Trane International Inc. Network security management for a building automation system
US20220210177A1 (en) * 2020-12-29 2022-06-30 Trane International Inc. Network security management for a building automation system

Non-Patent Citations (7)

* Cited by examiner, † Cited by third party
Title
Examination Report, European Patent Application No. 19217382.1, dated Apr. 22, 2022 (6 pages).
Extended European Search Report, European Patent Application No. 19217382.1, dated May 6, 2020 (9 pages).
Holmberg, "BACnet Wide Area Network Security Threat Assessment", pp. 1-23, Jul. 2003.
Im et al, "Performance Evaluation of Network Scanning Tools with Operation of Firewall", IEEE 2016, 6 pages. (Year: 2016). *
Keith Stouffer et al., "Guide to Industrial Control Systems (ICS) Security", NIST Special Publication 800-82 Revision 2, 247 pages, May 2015.
Kelley et al, "Guess again (and again and again): Measuring password strength by simulating password-cracking algorithms"), p. 523-537. (Year: 2012). *
Unknown author, "Nmap", Wikipedia, 9 pages. (Year: 2022). *

Also Published As

Publication number Publication date
EP3675454A1 (en) 2020-07-01
CN111385284A (en) 2020-07-07
CN111385284B (en) 2024-04-02
US20200213344A1 (en) 2020-07-02

Similar Documents

Publication Publication Date Title
US11811813B2 (en) Network security management for a building automation system
US11632398B2 (en) Systems and methods for sharing, distributing, or accessing security data and/or security applications, models, or analytics
EP3149583B1 (en) Method and apparatus for automating the building of threat models for the public cloud
US10079691B2 (en) System and method for defining interactions between internet of things (IoT) devices using graphic user interface (GUI) based tool
US10063577B2 (en) Securing deployments using command analytics
US9843560B2 (en) Automatically validating enterprise firewall rules and provisioning firewall rules in computer systems
US11388195B1 (en) Information security compliance platform
CN112994958B (en) Network management system, method and device and electronic equipment
US11196734B2 (en) Safe logon
US11204982B2 (en) Streamlining licensing entitlement
JP7397174B2 (en) System and method for mobile digital currency future exchange
US11924285B2 (en) Data center asset deployment via a connectivity management deployment operation
US11436364B2 (en) Privacy scout
US11818162B2 (en) Network security management for a building automation system
US20210390203A1 (en) Systems and methods for managing data privacy in building management systems
Lakshmi et al. Emerging Technologies and Security in Cloud Computing
US11038915B1 (en) Dynamic generation of courses of action for incident response in an information technology environment
US20190043147A1 (en) Assistance generation for users of a social network
US9767269B2 (en) Security-function-design support device, security-function-design support method, and program
KR102633150B1 (en) Method, computer system, and computer program to provide data analysis environment with controlled tempering
US20220279340A1 (en) Configuration providing device, communication system, configuration providing method and non-transitory computer readable medium storing program
Baker et al. Cisco Intersight: A Handbook for Intelligent Cloud Operations
US20220004650A1 (en) Data management system and data management method
JP2023065498A (en) Route building system, route building method, and program
JP2017182737A (en) Authentication method

Legal Events

Date Code Title Description
FEPP Fee payment procedure

Free format text: ENTITY STATUS SET TO UNDISCOUNTED (ORIGINAL EVENT CODE: BIG.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

AS Assignment

Owner name: TRANE INTERNATIONAL INC., NORTH CAROLINA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:SIVAGNANAM, MANGAYARKARASI;FLETCHER, THOMAS A.;HOLST, DAVID;AND OTHERS;SIGNING DATES FROM 20190206 TO 20190208;REEL/FRAME:051295/0617

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE AFTER FINAL ACTION FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: ADVISORY ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: NOTICE OF ALLOWANCE MAILED -- APPLICATION RECEIVED IN OFFICE OF PUBLICATIONS

STPP Information on status: patent application and granting procedure in general

Free format text: AWAITING TC RESP., ISSUE FEE NOT PAID

STPP Information on status: patent application and granting procedure in general

Free format text: AWAITING TC RESP, ISSUE FEE PAYMENT VERIFIED

STPP Information on status: patent application and granting procedure in general

Free format text: PUBLICATIONS -- ISSUE FEE PAYMENT VERIFIED

STCF Information on status: patent grant

Free format text: PATENTED CASE